Cross-Site Scripting (XSS) Vulnerability in GilaCMS v1.11.4 Allows Arbitrary Code Execution via Tags Field

Cross-Site Scripting (XSS) Vulnerability in GilaCMS v1.11.4 Allows Arbitrary Code Execution via Tags Field

CVE-2020-20696 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A cross-site scripting (XSS) vulnerability in /admin/content/post of GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Tags field.

Learn more about our Web App Pen Testing.